[go: up one dir, main page]

Showing 10 open source projects for "osint framework"

View related business solutions
  • La version gratuite d'Auth0 s'enrichit ! Icon
    La version gratuite d'Auth0 s'enrichit !

    Gratuit pour 25 000 utilisateurs avec intégration Okta illimitée : concentrez-vous sur le développement de vos applications.

    Vous l'avez demandé, nous l'avons fait ! Les versions gratuite et payante d'Auth0 incluent des options qui vous permettent de développer, déployer et faire évoluer vos applications en toute sécurité. Utilisez Auth0 dès maintenant pour découvrir tous ses avantages.
    Essayez Auth0 gratuitement
  • MongoDB Atlas runs apps anywhere Icon
    MongoDB Atlas runs apps anywhere

    Deploy in 115+ regions with the modern database for every enterprise.

    MongoDB Atlas gives you the freedom to build and run modern applications anywhere—across AWS, Azure, and Google Cloud. With global availability in over 115 regions, Atlas lets you deploy close to your users, meet compliance needs, and scale with confidence across any geography.
    Start Free
  • 1
    GHunt

    GHunt

    Offensive Google framework

    GHunt (v2) is an offensive Google framework, designed to evolve efficiently. It's currently focused on OSINT, but any use related with Google is possible. It will automatically use venvs to avoid dependency conflicts with other projects. First, launch the listener by doing ghunt login and choose between 1 of the 2 first methods. Put GHunt on listening mode (currently not compatible with docker) Paste base64-encoded cookies. Enter manually all cookies. The development of this extension has...
    Downloads: 23 This Week
    Last Update:
    See Project
  • 2
    Fabric

    Fabric

    Fabric is an open-source framework for augmenting humans using AI

    Fabric is a command-line framework that turns a curated library of prompt “patterns” into reusable, automatable workflows for large language models. Instead of repeatedly crafting ad-hoc prompts, you pick a pattern (for research, summarization, brainstorming, code review, and more) and feed it inputs or files. The tool standardizes execution with configuration files and environment variables, enabling reproducible runs across different models and providers. Patterns can be customized...
    Downloads: 7 This Week
    Last Update:
    See Project
  • 3
    sn0int

    sn0int

    Semi-automatic OSINT framework and package manager

    sn0int is a semi-automatic OSINT framework and package manager. It was built for IT security professionals and bug hunters to gather intelligence about a given target or about yourself. sn0int is enumerating attack surfaces by semi-automatically processing public information and mapping the results in a unified format for follow-up investigations. sn0int is heavily inspired by recon-ng and maltego, but remains more flexible and is fully opensource. None of the investigations listed above...
    Downloads: 3 This Week
    Last Update:
    See Project
  • 4
    GOAD (Game of Active Directory)

    GOAD (Game of Active Directory)

    game of active directory

    GOAD (Gather Open Attack Data) is a security reconnaissance framework for collecting, enriching, and visualizing open-source intelligence (OSINT) around hosts, domains, and certificates. It automates queries to certificate transparency logs, passive DNS, subdomain enumeration, web endpoints, and other public threat feeds. The tool aggregates results into structured formats and can produce interactive graphs to highlight relationships between entities (e.g. domain → IP → cert → ASN). Analysts...
    Downloads: 3 This Week
    Last Update:
    See Project
  • The only CRM built for B2C Icon
    The only CRM built for B2C

    Stop chasing transactions. Klaviyo turns customers into diehard fans—obsessed with your products, devoted to your brand, fueling your growth.

    Klaviyo unifies your customer profiles by capturing every event, and then lets you orchestrate your email marketing, SMS marketing, push notifications, WhatsApp, and RCS campaigns in one place. Klaviyo AI helps you build audiences, write copy, and optimize — so you can always send the right message at the right time, automatically. With real-time attribution and insights, you'll be able to make smarter, faster decisions that drive ROI.
    Learn More
  • 5
    ReconSpider

    ReconSpider

    Most Advanced Open Source Intelligence (OSINT) Framework

    ReconSpider is most Advanced Open Source Intelligence (OSINT) Framework for scanning IP Addresses, Emails, Websites, and Organizations and find out information from different sources. ReconSpider can be used by Infosec Researchers, Penetration Testers, Bug Hunters, and Cyber Crime Investigators to find deep information about their target. ReconSpider aggregate all the raw data, visualize it on a dashboard, and facilitate alerting and monitoring on the data. Recon Spider also combines...
    Downloads: 17 This Week
    Last Update:
    See Project
  • 6
    Sudomy

    Sudomy

    Sudomy is a subdomain enumeration tool to collect subdomains

    Sudomy is a subdomain enumeration tool to collect subdomains and analyze domains performing advanced automated reconnaissance (framework). This tool can also be used for OSINT (Open-source intelligence) activities. Easy, light, fast and powerful. Bash script (controller) is available by default in almost all Linux distributions. By using bash script multiprocessing feature, all processors will be utilized optimally. Subdomain enumeration process can be achieved by using active method or passive...
    Downloads: 1 This Week
    Last Update:
    See Project
  • 7
    Zynix-Fusion

    Zynix-Fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 4 This Week
    Last Update:
    See Project
  • 8

    zynix-fusion

    zynix-Fusion is a framework for hacking

    zynix-Fusion is a framework that aims to centralize, standardizeand simplify the use of various security tools for pentest professionals.zynix-Fusion (old name: Linux evil toolkit) has few simple commands, one of which is theinit function that allows you to define a target, and thus use all the toolswithout typing anything else.
    Downloads: 0 This Week
    Last Update:
    See Project
  • 9
    Oryon C Portable (moved)

    Oryon C Portable (moved)

    Open Source Intelligence Framework

    NEW PROJECT PAGE: https://sourceforge.net/projects/oryon-osint-browser/ Oryon C Portable is a web browser designed to assist researchers in conducting Open Source Intelligence investigations. Oryon comes with dozens of pre-installed tools and a select set of links cataloged by category – including those that can be found in the OI Shared Resources. ▪ Based on SRWare Iron version 31.0.1700.0 (Chromium) ▪ More than 70 pre-installed tools to support investigators in their everyday work...
    Downloads: 0 This Week
    Last Update:
    See Project
  • Easily build robust connections between Salesforce and any platform Icon
    Easily build robust connections between Salesforce and any platform

    We help companies using Salesforce connect their data with a no-code Salesforce-native solution.

    Like having Postman inside Salesforce! Declarative Webhooks allows users to quickly and easily configure bi-directional integrations between Salesforce and external systems using a point-and-click interface. No coding is required, making it a fast and efficient and as a native solution, Declarative Webhooks seamlessly integrates with Salesforce platform features such as Flow, Process Builder, and Apex. You can also leverage the AI Integration Agent feature to automatically build your integration templates by providing it with links to API documentation.
    Learn More
  • 10
    Hcon Security Testing Framework

    Hcon Security Testing Framework

    Open Source Penetration Testing / Ethical Hacking Framework

    HconSTF is Open Source Penetration Testing Framework based on different browser technologies, Which helps any security professional to assists in the Penetration testing or vulnerability scanning assessments.contains webtools which are powerful in doing xss(cross site scripting), Sql injection, siXSS, CSRF, Trace XSS, RFI, LFI, etc. Even useful to anybody interested in information security domain - students, Security Professionals,web developers, manual vulnerability assessments and much more.
    Downloads: 20 This Week
    Last Update:
    See Project
  • Previous
  • You're on page 1
  • Next